lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:	Thu, 30 Dec 2010 21:20:36 +0100
From:	Uwe Kleine-König 
	<u.kleine-koenig@...gutronix.de>
To:	netdev@...r.kernel.org
Cc:	Marco d'Itri <md@...ux.it>
Subject: Re: sysctls below net.ipv[46].conf.all not working as expected

Hello again,

On Wed, Dec 29, 2010 at 05:06:07PM +0100, Uwe Kleine-König wrote:
> I did the following:
> 
> 	cassiopeia:~# sysctl net.ipv6.conf.all.use_tempaddr
> 	net.ipv6.conf.all.use_tempaddr = 0
> 
> 	cassiopeia:~# sysctl net.ipv6.conf.eth0.use_tempaddr
> 	net.ipv6.conf.eth0.use_tempaddr = 0
> 
> 	cassiopeia:~# sysctl -w net.ipv6.conf.all.use_tempaddr=1
> 	net.ipv6.conf.all.use_tempaddr = 1
> 
> 	cassiopeia:~# sysctl net.ipv6.conf.all.use_tempaddr
> 	net.ipv6.conf.all.use_tempaddr = 1
> 
> 	cassiopeia:~# sysctl net.ipv6.conf.eth0.use_tempaddr
> 	net.ipv6.conf.eth0.use_tempaddr = 0
> 
> Here I would have expected that eth0's use_tempaddr is 1, too.  The
> problem is not that this entry isn't writeable:
> 
> 	cassiopeia:~# sysctl -w net.ipv6.conf.eth0.use_tempaddr=1
> 	net.ipv6.conf.eth0.use_tempaddr = 1
> 
> 	cassiopeia:~# sysctl net.ipv6.conf.eth0.use_tempaddr
> 	net.ipv6.conf.eth0.use_tempaddr = 1
> 
> I got the same results when using net.ipv4.conf.all.rp_filter (and
> net.ipv4.conf.eth0.rp_filter resp.)
> 
> Is this a bug or just my failure to see how conf/all works?
I put the following in my /etc/sysctl.conf:

	net.ipv6.conf.default.use_tempaddr = 1
	net.ipv6.conf.all.use_tempaddr = 1
	net.ipv6.conf.eth0.use_tempaddr = 1

and after a reboot eth0 got a temporary dynamic address, eth1 did not.
So it doesn't seem to be as guessed by someone on #debian-kernel that
the setting works but isn't propagated back to the sysctl of the
interface.

This makes me wonder how useful the lines

	net.ipv4.conf.default.rp_filter = 1
	net.ipv4.conf.all.rp_filter = 1

(suggested by the Debian package netbase) are.

Best regards
Uwe

-- 
Pengutronix e.K.                           | Uwe Kleine-König            |
Industrial Linux Solutions                 | http://www.pengutronix.de/  |
--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ